164891 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1) | Nessus | Ubuntu Local Security Checks | 9/8/2022 | 8/27/2024 | high |
165220 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1) | Nessus | Ubuntu Local Security Checks | 9/16/2022 | 8/28/2024 | high |
168713 | RHEL 9 : kernel (RHSA-2022:8973) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 1/16/2024 | high |
168848 | RHEL 9 : kpatch-patch (RHSA-2022:9082) | Nessus | Red Hat Local Security Checks | 12/16/2022 | 11/7/2024 | high |
170583 | AlmaLinux 9 : kernel-rt (ALSA-2023:0300) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 1/16/2024 | high |
165280 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/28/2024 | high |
184587 | Rocky Linux 9 : kernel-rt (RLSA-2023:0300) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
170603 | AlmaLinux 9 : kernel (ALSA-2023:0334) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
184999 | Rocky Linux 9 : kernel (RLSA-2023:0334) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | high |
165230 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3293-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
165235 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3288-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
167947 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2022:4113-1) | Nessus | SuSE Local Security Checks | 11/19/2022 | 1/15/2024 | high |
164654 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5594-1) | Nessus | Ubuntu Local Security Checks | 9/2/2022 | 8/28/2024 | high |
170421 | RHEL 9 : kpatch-patch (RHSA-2023:0348) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
164683 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-5599-1) | Nessus | Ubuntu Local Security Checks | 9/5/2022 | 8/27/2024 | high |
170568 | AlmaLinux 9 : kpatch-patch (ALSA-2023:0348) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
170620 | Oracle Linux 9 : kernel (ELSA-2023-0334) | Nessus | Oracle Linux Local Security Checks | 1/25/2023 | 11/1/2024 | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 6/26/2024 | high |
170404 | RHEL 9 : kernel (RHSA-2023:0334) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |
170414 | RHEL 9 : kernel-rt (RHSA-2023:0300) | Nessus | Red Hat Local Security Checks | 1/23/2023 | 11/7/2024 | high |